期刊文献+
共找到19,800篇文章
< 1 2 250 >
每页显示 20 50 100
心肌灌注显像联合Lp-PLA2、Cys-C对冠心病的诊断价值
1
作者 刘海燕 宋雷 +3 位作者 于修楠 吴狄 张蕊 邵帅 《中国实验诊断学》 2024年第7期767-769,共3页
Lp-PLA2参与动脉粥样硬化斑块形成的各阶段,是一种与心血管事件相关的因子[1]。近来研究发现,Cys-C与冠心病的发生和预后有关[2]。本研究采用心肌灌注显像联合Lp-PLA2、Cys-C对冠心病患者进行检测,探究心肌灌注显像联合Lp-PLA2、Cys-C... Lp-PLA2参与动脉粥样硬化斑块形成的各阶段,是一种与心血管事件相关的因子[1]。近来研究发现,Cys-C与冠心病的发生和预后有关[2]。本研究采用心肌灌注显像联合Lp-PLA2、Cys-C对冠心病患者进行检测,探究心肌灌注显像联合Lp-PLA2、Cys-C检查对冠心病的临床诊断价值。 展开更多
关键词 心肌灌注显像 冠心病患者 pla2 心血管事件 临床诊断价值 动脉粥样硬化斑块形成 CYS-C
下载PDF
超韧PLA/m-POE/P(BF-PBAD)复合材料的制备与性能
2
作者 李智 陈锋 +2 位作者 邱碧薇 上官勇刚 郑强 《材料科学与工程学报》 CAS CSCD 北大核心 2024年第3期351-361,共11页
采用自制的生物基聚酯弹性体P(BF-PBAD)成功制备了一种新型超韧聚乳酸/甲基丙烯酸缩水甘油酯改性聚烯烃弹性体/生物基聚酯弹性体(PLA/m-POE/P(BF-PBAD))复合材料,并对其性能及增韧机制进行了研究。当P(BF-PBAD)含量仅为3份时,复合材料... 采用自制的生物基聚酯弹性体P(BF-PBAD)成功制备了一种新型超韧聚乳酸/甲基丙烯酸缩水甘油酯改性聚烯烃弹性体/生物基聚酯弹性体(PLA/m-POE/P(BF-PBAD))复合材料,并对其性能及增韧机制进行了研究。当P(BF-PBAD)含量仅为3份时,复合材料的冲击强度达到42 kJ/m^(2),相比纯PLA提高了14倍,呈现出良好的增韧效果。此外,复合材料还具有优异的机械性能,拉伸强度、断裂伸长率、弯曲强度及弯曲模量分别达到40 MPa、120%、50 MPa和1800 MPa。与纯PLA相比,该复合材料表现出好的热稳定性,玻璃化转变温度和熔融温度均得到提升。P(BF-PBAD)的引入使得复合材料在二次升温过程中的冷结晶行为增强。基于对复合材料相形貌、动态力学等结果的分析,发现PLA/m-POE/P(BF-PBAD)复合材料的增韧主要缘于聚合物界面相容性的提高。 展开更多
关键词 pla复合材料 界面增容 冲击韧性
下载PDF
聚乳酸聚氨酯嵌段预聚体增韧PLA/TPU共混物
3
作者 朱海彬 朱涛 +2 位作者 张卫英 英晓光 李晓 《福州大学学报(自然科学版)》 CAS 北大核心 2024年第3期268-275,共8页
合成聚乳酸聚氨酯嵌段共聚物预聚体(PLA-b-PUP),以其作为聚乳酸(PLA)和热塑性聚氨酯(TPU)的活性相容剂,通过原位反应增容制备PLA/TPU/PLA-b-PUP超韧共混物.通过拉伸试验、冲击试验、SEM、FTIR、DSC和TGA研究共混物的力学性能、热性能和... 合成聚乳酸聚氨酯嵌段共聚物预聚体(PLA-b-PUP),以其作为聚乳酸(PLA)和热塑性聚氨酯(TPU)的活性相容剂,通过原位反应增容制备PLA/TPU/PLA-b-PUP超韧共混物.通过拉伸试验、冲击试验、SEM、FTIR、DSC和TGA研究共混物的力学性能、热性能和增韧机理.结果表明,PLA-b-PUP中的异氰酸酯基团与PLA和TPU上的活性基团发生反应,显著改善了PLA/TPU共混物两相界面的相容性.随着PLA-b-PUP的加入量增加,共混物中PLA的玻璃化转变温度和相对结晶度逐渐降低,当PLA-b-PUP的质量分数为PLA/TPU共混物的4%时,共混材料的断裂伸长率和缺口冲击强度分别达到无相容剂时的8.12和2.73倍,表现出良好的增容增韧效果.添加PLA-b-PUP后,共混物的初始分解温度有所降低,但最快分解温度有所提高. 展开更多
关键词 pla/TPU/pla-b-PUB共混物 聚乳酸聚氨酯嵌段预聚体 原位反应 聚乳酸 热塑性聚氨酯 增容机制 增韧机理
下载PDF
硅藻土负载ZnO制备及填充PLA/PBAT复合材料性能 被引量:1
4
作者 李美 李玉富 《塑料》 CAS CSCD 北大核心 2024年第1期92-97,共6页
将硅藻土原土作为载体,采用吸附-化学沉淀方法制备硅藻土负载ZnO(D-ZnO),用其填充制备抗菌性PLA/PBAT复合材料。对比研究了D-ZnO和市售纳米ZnO填充PLA/PBAT复合材料后,复合材料的抗菌、力学和结晶性能。结果表明,硅藻土表面成功负载六... 将硅藻土原土作为载体,采用吸附-化学沉淀方法制备硅藻土负载ZnO(D-ZnO),用其填充制备抗菌性PLA/PBAT复合材料。对比研究了D-ZnO和市售纳米ZnO填充PLA/PBAT复合材料后,复合材料的抗菌、力学和结晶性能。结果表明,硅藻土表面成功负载六方纤锌矿型ZnO,负载率为12.81%。硅藻土原土对大肠杆菌和金黄色葡萄球菌基本没有抑菌作用。而D-ZnO对大肠杆菌和金黄色葡萄球菌具有较强的杀菌作用,0.25 mg/mL D-ZnO水溶液处理大肠杆菌和金黄色葡萄球菌杀菌率达到100%。当采用1份D-ZnO填充PLA/PBAT复合材料时,其对大肠杆菌和金黄色葡萄球菌杀菌率可以达到99.5%和98.9%;采用相同含量的纳米ZnO填充PLA/PBAT复合材料时,其对大肠杆菌和金黄色葡萄球菌杀菌率仅为91.7%和90.9%。当D-ZnO填充量为1份时,PLA/PBAT/D-ZnO复合材料的力学性能变化较小,结晶度由5.9%提高至17.5%;而采用相同含量的纳米ZnO填充时,PLA/PBAT/ZnO复合材料的力学性能约下降了50%,并且,纳米ZnO对PLA/PBAT成核具有抑制作用。 展开更多
关键词 硅藻土 纳米ZNO pla/PBAT 抗菌性能 力学性能
下载PDF
可降解PLA/PBAT塑料的微生物菌群结构研究
5
作者 裴雯玉 江雨韩 +2 位作者 李娜 陈怡 吴弘 《安徽农业科学》 CAS 2024年第4期57-61,70,共6页
为探究PLA/PBAT复合材料在菌群处理下的降解情况,加快该塑料的生物降解速率。通过富集培养法筛选获得不同批次的可降解菌群,基于失重法评估不同批次菌群对于PLA/PBAT复合材料的降解能力,并利用高通量测序分析批次间微生物的结构特点。... 为探究PLA/PBAT复合材料在菌群处理下的降解情况,加快该塑料的生物降解速率。通过富集培养法筛选获得不同批次的可降解菌群,基于失重法评估不同批次菌群对于PLA/PBAT复合材料的降解能力,并利用高通量测序分析批次间微生物的结构特点。结果发现,通过多轮富集后,在相同的处理周期内,PLA/PBAT塑料的失重率由2.52%提高到4.93%。转接多批次后在门分类水平上菌群丰度最高的5个菌门分别为拟杆菌门、浮霉菌门、变形菌门、装甲菌门和绿弯菌门,占比超过95.00%;在属水平上,丰度较高的分别为拟杆菌门OPB56属和浮霉菌门SH-PL14属。微生物群落结构随着不断的转接而趋于稳定。 展开更多
关键词 pla/PBAT塑料 失重率 高通量测序 菌群结构
下载PDF
血清PLA2R抗体阳性膜性肾病发生血栓患者的中医证型探讨
6
作者 刘思雨 李佳怡 +3 位作者 张娇 王莹 狄鼎新 李文歌 《中国中西医结合肾病杂志》 2024年第5期416-418,共3页
目的:膜性肾病(membranous nephropathy,MN)易发生血栓,本文探究M型磷脂酶A2受体(M-type phospholipase A2 receptor,PLA2R)抗体阳性MN发生血栓患者的中医证型分布,以期提高对临床表现的认识和及早防治。方法:2021年8月-2023年12月的13... 目的:膜性肾病(membranous nephropathy,MN)易发生血栓,本文探究M型磷脂酶A2受体(M-type phospholipase A2 receptor,PLA2R)抗体阳性MN发生血栓患者的中医证型分布,以期提高对临床表现的认识和及早防治。方法:2021年8月-2023年12月的136例血清PLA2R抗体阳性MN住院患者中,27例患者发生血栓,比较27例发生血栓和109例未发生血栓患者的中医证型分布。结果:136例血清PLA2R抗体阳性MN患者均表现为本虚标实证。本虚证的分布上,发生血栓的患者表现为脾肾阳(气)虚证的比例(66.7%)较未发生血栓的患者(45.0%)更高(P=0.043);标实证的分布上,发生血栓的患者表现为血瘀证的比例(70.4%)较未发生血栓的患者(30.3%)更高(P<0.001)。在整体证型分布中,发生血栓与未发生血栓者差异存在统计学意义(P=0.001)。发生血栓的患者表现为脾肾阳(气)虚兼血瘀证的比例(51.9%)较未发生血栓患者(19.3%)高(P<0.05),表现为气阴两虚兼水湿证的比例(14.8%)较未发生血栓患者(44.0%)低(P<0.05);脾肾阳(气)虚兼水湿证、气阴两虚兼血瘀证在两组患者中的分布无明显差异。结论:血清PLA2R抗体阳性的MN患者中,本虚证表现为脾肾阳(气)虚、标实证表现为血瘀证的患者更易发生血栓。 展开更多
关键词 中医证型 膜性肾病 血栓 pla2R抗体
下载PDF
婴儿神经轴索营养不良致病基因PLA2G6突变分析
7
作者 常世雪 李翠 +4 位作者 杨溪玲 甄帅 赵明刚 李旭 赵乐 《空军军医大学学报》 CAS 2024年第6期650-656,共7页
目的探讨婴儿神经轴索营养不良(INAD)PLA2G6基因突变的致病特点,丰富INAD的基因突变谱,为INAD相关遗传咨询提供依据。方法收集1例先证者的家系相关临床资料,采用三人家系全外显子组测序对先证者及其父母进行测序分析,筛选可能的致病突... 目的探讨婴儿神经轴索营养不良(INAD)PLA2G6基因突变的致病特点,丰富INAD的基因突变谱,为INAD相关遗传咨询提供依据。方法收集1例先证者的家系相关临床资料,采用三人家系全外显子组测序对先证者及其父母进行测序分析,筛选可能的致病突变位点,Sanger测序验证突变位点,结合生物信息学分析对突变位点的致病性进行预测,最后通过羊水穿刺检查为孕妇提供产前诊断。结果全外显子测序结果显示临床表现为精神运动发育倒退的先证者为PLA2G6基因c.1A>G(p.M1?)和c.2242G>A(p.A748T)复合杂合突变,其父亲为c.1A>G(p.M1?)杂合突变携带者,母亲为c.2242G>A(p.A748T)杂合突变携带者。根据美国医学遗传学与基因组学学会变异评级相关指南,c.1A>G(p.M1?)为致病性突变,c.2242G>A(p.A748T)为意义未明突变。产前诊断胎儿为c.1A>G(p.M1?)杂合突变携带者,现该孕妇已足月顺产一男活婴,产后随访7个多月生长状况良好。结论PLA2G6基因c.1A>G(p.M1?)和c.2242G>A(p.A748T)复合杂合突变为该先证者患INAD的遗传病因,其中c.2242G>A(p.A748T)为新发现的变异位点,这扩大了INAD的基因突变图谱,全外显子测序数据为该家系提供了精准的遗传咨询和产前诊断。 展开更多
关键词 婴儿神经轴索营养不良 pla2G6基因 全外显子测序 产前诊断
下载PDF
PBAT含量对PLA基可降解共混切片及复合熔喷非织造布性能的影响
8
作者 和玉光 郝思嘉 +1 位作者 田俊鹏 杨程 《材料工程》 EI CAS CSCD 北大核心 2024年第3期82-89,共8页
以聚乳酸(PLA)为基体,聚己二酸-对苯二甲酸-丁二酯(PBAT)为增韧剂,聚乙二醇(PEG)为增塑增容剂,利用双螺杆造粒机,通过熔融共混的方法制备了不同PBAT含量的PLA/PBAT/PEG共混切片,并对共混切片的熔融指数、热稳定性、脆断截面的微观形貌... 以聚乳酸(PLA)为基体,聚己二酸-对苯二甲酸-丁二酯(PBAT)为增韧剂,聚乙二醇(PEG)为增塑增容剂,利用双螺杆造粒机,通过熔融共混的方法制备了不同PBAT含量的PLA/PBAT/PEG共混切片,并对共混切片的熔融指数、热稳定性、脆断截面的微观形貌进行了分析,结果表明:PEG对PLA/PBAT复合基体增塑增容效果良好,使得PBAT可均匀分散在PLA基体中,呈现出典型的“海岛”结构,提高了PLA基体的韧性。利用往复式熔喷机,制备了PLA/PBAT/PEG复合熔喷非织造布。通过同步热分析仪、扫描电镜、电子万能试验机研究了PBAT含量对复合熔喷非织造布的热性能、微观结构和力学性能的影响。拉伸测试结果表明,适量的PBAT与PEG可以对PLA基复合熔喷非织造布起到协同增强增韧的作用,其中PLA-3(PBAT在PLA/PBAT复合基体中的质量分数为3%)复合熔喷非织造布与同工艺纯PLA熔喷非织造布相比,横向断裂强力提高48.8%,纵向断裂强力提高28.7%,横纵向断裂伸长率均提高一倍以上。 展开更多
关键词 pla PBAT 熔喷非织造布 增强增韧
下载PDF
A Hybrid and Lightweight Device-to-Server Authentication Technique for the Internet of Things
9
作者 Shaha Al-Otaibi Rahim Khan +3 位作者 Hashim Ali Aftab Ahmed Khan Amir Saeed Jehad Ali 《Computers, Materials & Continua》 SCIE EI 2024年第3期3805-3823,共19页
The Internet of Things(IoT)is a smart networking infrastructure of physical devices,i.e.,things,that are embedded with sensors,actuators,software,and other technologies,to connect and share data with the respective se... The Internet of Things(IoT)is a smart networking infrastructure of physical devices,i.e.,things,that are embedded with sensors,actuators,software,and other technologies,to connect and share data with the respective server module.Although IoTs are cornerstones in different application domains,the device’s authenticity,i.e.,of server(s)and ordinary devices,is the most crucial issue and must be resolved on a priority basis.Therefore,various field-proven methodologies were presented to streamline the verification process of the communicating devices;however,location-aware authentication has not been reported as per our knowledge,which is a crucial metric,especially in scenarios where devices are mobile.This paper presents a lightweight and location-aware device-to-server authentication technique where the device’s membership with the nearest server is subjected to its location information along with other measures.Initially,Media Access Control(MAC)address and Advance Encryption Scheme(AES)along with a secret shared key,i.e.,λ_(i) of 128 bits,have been utilized by Trusted Authority(TA)to generate MaskIDs,which are used instead of the original ID,for every device,i.e.,server and member,and are shared in the offline phase.Secondly,TA shares a list of authentic devices,i.e.,server S_(j) and members C_(i),with every device in the IoT for the onward verification process,which is required to be executed before the initialization of the actual communication process.Additionally,every device should be located such that it lies within the coverage area of a server,and this location information is used in the authentication process.A thorough analytical analysis was carried out to check the susceptibility of the proposed and existing authentication approaches against well-known intruder attacks,i.e.,man-in-the-middle,masquerading,device,and server impersonations,etc.,especially in the IoT domain.Moreover,proposed authentication and existing state-of-the-art approaches have been simulated in the real environment of IoT to verify their performance,particularly in terms of various evaluation metrics,i.e.,processing,communication,and storage overheads.These results have verified the superiority of the proposed scheme against existing state-of-the-art approaches,preferably in terms of communication,storage,and processing costs. 展开更多
关键词 Internet of things AUTHENTICITY security LOCATION communication
下载PDF
Internet of Things Authentication Protocols: Comparative Study
10
作者 Souhayla Dargaoui Mourade Azrour +3 位作者 Ahmad ElAllaoui Azidine Guezzaz Abdulatif Alabdulatif Abdullah Alnajim 《Computers, Materials & Continua》 SCIE EI 2024年第4期65-91,共27页
Nowadays, devices are connected across all areas, from intelligent buildings and smart cities to Industry 4.0 andsmart healthcare. With the exponential growth of Internet of Things usage in our world, IoT security is ... Nowadays, devices are connected across all areas, from intelligent buildings and smart cities to Industry 4.0 andsmart healthcare. With the exponential growth of Internet of Things usage in our world, IoT security is still thebiggest challenge for its deployment. The main goal of IoT security is to ensure the accessibility of services providedby an IoT environment, protect privacy, and confidentiality, and guarantee the safety of IoT users, infrastructures,data, and devices. Authentication, as the first line of defense against security threats, becomes the priority ofeveryone. It can either grant or deny users access to resources according to their legitimacy. As a result, studyingand researching authentication issues within IoT is extremely important. As a result, studying and researchingauthentication issues within IoT is extremely important. This article presents a comparative study of recent researchin IoT security;it provides an analysis of recent authentication protocols from2019 to 2023 that cover several areaswithin IoT (such as smart cities, healthcare, and industry). This survey sought to provide an IoT security researchsummary, the biggest susceptibilities, and attacks, the appropriate technologies, and the most used simulators. Itillustrates that the resistance of protocols against attacks, and their computational and communication cost arelinked directly to the cryptography technique used to build it. Furthermore, it discusses the gaps in recent schemesand provides some future research directions. 展开更多
关键词 ATTACKS CRYPTOGRAPHY Internet of Things SECURITY authentication
下载PDF
Joint Authentication Public Network Cryptographic Key Distribution Protocol Based on Single Exposure Compressive Ghost Imaging
11
作者 俞文凯 王硕飞 商克谦 《Chinese Physics Letters》 SCIE EI CAS CSCD 2024年第2期47-56,共10页
In the existing ghost-imaging-based cryptographic key distribution(GCKD)protocols,the cryptographic keys need to be encoded by using many modulated patterns,which undoubtedly incurs long measurement time and huge memo... In the existing ghost-imaging-based cryptographic key distribution(GCKD)protocols,the cryptographic keys need to be encoded by using many modulated patterns,which undoubtedly incurs long measurement time and huge memory consumption.Given this,based on snapshot compressive ghost imaging,a public network cryptographic key distribution protocol is proposed,where the cryptographic keys and joint authentication information are encrypted into several color block diagrams to guarantee security.It transforms the previous single-pixel sequential multiple measurements into multi-pixel single exposure measurements,significantly reducing sampling time and memory storage.Both simulation and experimental results demonstrate the feasibility of this protocol and its ability to detect illegal attacks.Therefore,it takes GCKD a big step closer to practical applications. 展开更多
关键词 GHOST GHOST authentication
下载PDF
0.53 mm!世界上最薄的PLA注塑容器
12
《塑料工业》 CAS CSCD 北大核心 2024年第1期167-167,共1页
近日,日本三義漆器(Sanyoshi)推出由聚乳酸(PLA)制成的0.53 mm厚的透明杯。据该公司称,这是世界上最薄的由PLA注塑制成的塑料杯。三義漆器店已将该薄壁PLA杯命名为“IZ EARTH”品牌。预计将于2024年春季后开始销售。
关键词 注塑 塑料杯 pla 漆器 容器
下载PDF
Privacy Enhanced Mobile User Authentication Method Using Motion Sensors
13
作者 Chunlin Xiong Zhengqiu Weng +4 位作者 Jia Liu Liang Gu Fayez Alqahtani Amr Gafar Pradip Kumar Sharma 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第3期3013-3032,共20页
With the development of hardware devices and the upgrading of smartphones,a large number of users save privacy-related information in mobile devices,mainly smartphones,which puts forward higher demands on the protecti... With the development of hardware devices and the upgrading of smartphones,a large number of users save privacy-related information in mobile devices,mainly smartphones,which puts forward higher demands on the protection of mobile users’privacy information.At present,mobile user authenticationmethods based on humancomputer interaction have been extensively studied due to their advantages of high precision and non-perception,but there are still shortcomings such as low data collection efficiency,untrustworthy participating nodes,and lack of practicability.To this end,this paper proposes a privacy-enhanced mobile user authentication method with motion sensors,which mainly includes:(1)Construct a smart contract-based private chain and federated learning to improve the data collection efficiency of mobile user authentication,reduce the probability of the model being bypassed by attackers,and reduce the overhead of data centralized processing and the risk of privacy leakage;(2)Use certificateless encryption to realize the authentication of the device to ensure the credibility of the client nodes participating in the calculation;(3)Combine Variational Mode Decomposition(VMD)and Long Short-TermMemory(LSTM)to analyze and model the motion sensor data of mobile devices to improve the accuracy of model certification.The experimental results on the real environment dataset of 1513 people show that themethod proposed in this paper can effectively resist poisoning attacks while ensuring the accuracy and efficiency of mobile user authentication. 展开更多
关键词 Mobile authentication blockchain federated learning smart contract certificateless encryption VMD LSTM
下载PDF
A Post-Quantum Cross-Domain Authentication Scheme Based on Multi-Chain Architecture
14
作者 Yi-Bo Cao Xiu-Bo Chen +6 位作者 Yun-Feng He Lu-Xi Liu Yin-Mei Che Xiao Wang Ke Xiao Gang Xu Si-Yi Chen 《Computers, Materials & Continua》 SCIE EI 2024年第2期2813-2827,共15页
Due to the rapid advancements in network technology,blockchain is being employed for distributed data storage.In the Internet of Things(IoT)scenario,different participants manage multiple blockchains located in differ... Due to the rapid advancements in network technology,blockchain is being employed for distributed data storage.In the Internet of Things(IoT)scenario,different participants manage multiple blockchains located in different trust domains,which has resulted in the extensive development of cross-domain authentication techniques.However,the emergence of many attackers equipped with quantum computers has the potential to launch quantum computing attacks against cross-domain authentication schemes based on traditional cryptography,posing a significant security threat.In response to the aforementioned challenges,our paper demonstrates a post-quantum cross-domain identity authentication scheme to negotiate the session key used in the cross-chain asset exchange process.Firstly,our paper designs the hiding and recovery process of user identity index based on lattice cryptography and introduces the identity-based signature from lattice to construct a post-quantum cross-domain authentication scheme.Secondly,our paper utilizes the hashed time-locked contract to achieves the cross-chain asset exchange of blockchain nodes in different trust domains.Furthermore,the security analysis reduces the security of the identity index and signature to Learning With Errors(LWE)and Short Integer Solution(SIS)assumption,respectively,indicating that our scheme has post-quantum security.Last but not least,through comparison analysis,we display that our scheme is efficient compared with the cross-domain authentication scheme based on traditional cryptography. 展开更多
关键词 Cross-domain identity authentication lattice-based cryptography blockchain hashed time-locked contract
下载PDF
Recent Developments in Authentication Schemes Used in Machine-Type Communication Devices in Machine-to-Machine Communication: Issues and Challenges
15
作者 Shafi Ullah Sibghat Ullah Bazai +9 位作者 Mohammad Imran Qazi Mudassar Ilyas Abid Mehmood Muhammad Asim Saleem Muhmmad Aasim Rafique Arsalan Haider Ilyas Khan Sajid Iqbal Yonis Gulzar Kauser Hameed 《Computers, Materials & Continua》 SCIE EI 2024年第4期93-115,共23页
Machine-to-machine (M2M) communication plays a fundamental role in autonomous IoT (Internet of Things)-based infrastructure, a vital part of the fourth industrial revolution. Machine-type communication devices(MTCDs) ... Machine-to-machine (M2M) communication plays a fundamental role in autonomous IoT (Internet of Things)-based infrastructure, a vital part of the fourth industrial revolution. Machine-type communication devices(MTCDs) regularly share extensive data without human intervention while making all types of decisions. Thesedecisions may involve controlling sensitive ventilation systems maintaining uniform temperature, live heartbeatmonitoring, and several different alert systems. Many of these devices simultaneously share data to form anautomated system. The data shared between machine-type communication devices (MTCDs) is prone to risk dueto limited computational power, internal memory, and energy capacity. Therefore, securing the data and devicesbecomes challenging due to factors such as dynamic operational environments, remoteness, harsh conditions,and areas where human physical access is difficult. One of the crucial parts of securing MTCDs and data isauthentication, where each devicemust be verified before data transmission. SeveralM2Mauthentication schemeshave been proposed in the literature, however, the literature lacks a comprehensive overview of current M2Mauthentication techniques and the challenges associated with them. To utilize a suitable authentication schemefor specific scenarios, it is important to understand the challenges associated with it. Therefore, this article fillsthis gap by reviewing the state-of-the-art research on authentication schemes in MTCDs specifically concerningapplication categories, security provisions, and performance efficiency. 展开更多
关键词 authentication cyber security internet of things machine-type communication devices machine-to-machine communication
下载PDF
Chaotic Map-Based Authentication and Key Agreement Protocol with Low-Latency for Metasystem
16
作者 Guojun Wang Qi Liu 《Computers, Materials & Continua》 SCIE EI 2024年第3期4471-4488,共18页
With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In t... With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In this dynamic metasystem environment,frequent information exchanges necessitate robust security measures,with Authentication and Key Agreement(AKA)serving as the primary line of defense to ensure communication security.However,traditional AKA protocols fall short in meeting the low-latency requirements essential for synchronous interactions within the metaverse.To address this challenge and enable nearly latency-free interactions,a novel low-latency AKA protocol based on chaotic maps is proposed.This protocol not only ensures mutual authentication of entities within the metasystem but also generates secure session keys.The security of these session keys is rigorously validated through formal proofs,formal verification,and informal proofs.When confronted with the Dolev-Yao(DY)threat model,the session keys are formally demonstrated to be secure under the Real-or-Random(ROR)model.The proposed protocol is further validated through simulations conducted using VMware workstation compiled in HLPSL language and C language.The simulation results affirm the protocol’s effectiveness in resisting well-known attacks while achieving the desired low latency for optimal metaverse interactions. 展开更多
关键词 Metasystem authentication and key agreement chaotic map secure communication
下载PDF
A Cloud-Fog Enabled and Privacy-Preserving IoT Data Market Platform Based on Blockchain
17
作者 Yurong Luo Wei You +3 位作者 Chao Shang Xiongpeng Ren Jin Cao Hui Li 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第5期2237-2260,共24页
The dynamic landscape of the Internet of Things(IoT)is set to revolutionize the pace of interaction among entities,ushering in a proliferation of applications characterized by heightened quality and diversity.Among th... The dynamic landscape of the Internet of Things(IoT)is set to revolutionize the pace of interaction among entities,ushering in a proliferation of applications characterized by heightened quality and diversity.Among the pivotal applications within the realm of IoT,as a significant example,the Smart Grid(SG)evolves into intricate networks of energy deployment marked by data integration.This evolution concurrently entails data interchange with other IoT entities.However,there are also several challenges including data-sharing overheads and the intricate establishment of trusted centers in the IoT ecosystem.In this paper,we introduce a hierarchical secure data-sharing platform empowered by cloud-fog integration.Furthermore,we propose a novel non-interactive zero-knowledge proof-based group authentication and key agreement protocol that supports one-to-many sharing sets of IoT data,especially SG data.The security formal verification tool shows that the proposed scheme can achieve mutual authentication and secure data sharing while protecting the privacy of data providers.Compared with previous IoT data sharing schemes,the proposed scheme has advantages in both computational and transmission efficiency,and has more superiority with the increasing volume of shared data or increasing number of participants. 展开更多
关键词 IoT data sharing zero-knowledge proof authentication privacy preserving blockchain
下载PDF
A blockchain-empowered authentication scheme for worm detection in wireless sensor network
18
作者 Yuling Chen Xiong Yang +2 位作者 Tao Li Yi Ren Yangyang Long 《Digital Communications and Networks》 SCIE CSCD 2024年第2期265-272,共8页
Wireless Sensor Network(WSN)is a distributed sensor network composed a large number of nodes with low cost,low performance and self-management.The special structure of WSN brings both convenience and vulnerability.For... Wireless Sensor Network(WSN)is a distributed sensor network composed a large number of nodes with low cost,low performance and self-management.The special structure of WSN brings both convenience and vulnerability.For example,a malicious participant can launch attacks by capturing a physical device.Therefore,node authentication that can resist malicious attacks is very important to network security.Recently,blockchain technology has shown the potential to enhance the security of the Internet of Things(IoT).In this paper,we propose a Blockchain-empowered Authentication Scheme(BAS)for WSN.In our scheme,all nodes are managed by utilizing the identity information stored on the blockchain.Besides,the simulation experiment about worm detection is executed on BAS,and the security is evaluated from detection and infection rate.The experiment results indicate that the proposed scheme can effectively inhibit the spread and infection of worms in the network. 展开更多
关键词 Wireless Sensor Network(WSN) Node authentication Blockchain TANGLE Worm detection
下载PDF
Phospholipase A2 enzymes PLA2G2A and PLA2G12B as potential diagnostic and prognostic biomarkers in cholangiocarcinoma
19
作者 Chen Qiu Yu-Kai Xiang +6 位作者 Xuan-Bo Da Hong-Lei Zhang Xiang-Yu Kong Nian-Zong Hou Cheng Zhang Fu-Zhou Tian Yu-Long Yang 《World Journal of Gastrointestinal Surgery》 SCIE 2024年第2期289-306,共18页
BACKGROUND Phospholipase A2(PLA2)enzymes are pivotal in various biological processes,such as lipid mediator production,membrane remodeling,bioenergetics,and maintaining the body surface barrier.Notably,these enzymes p... BACKGROUND Phospholipase A2(PLA2)enzymes are pivotal in various biological processes,such as lipid mediator production,membrane remodeling,bioenergetics,and maintaining the body surface barrier.Notably,these enzymes play a significant role in the development of diverse tumors.AIM To systematically and comprehensively explore the expression of the PLA2 family genes and their potential implications in cholangiocarcinoma(CCA).METHODS We conducted an analysis of five CCA datasets from The Cancer Genome Atlas and the Gene Expression Omnibus.The study identified differentially expressed genes between tumor tissues and adjacent normal tissues,with a focus on PLA2G2A and PLA2G12B.Gene Set Enrichment Analysis was utilized to pinpoint associated pathways.Moreover,relevant hub genes and microRNAs for PLA2G2A and PLA2G12B were predicted,and their correlation with the prognosis of CCA was evaluated.RESULTS PLA2G2A and PLA2G12B were discerned as differentially expressed in CCA,manifesting significant variations in expression levels in urine and serum between CCA patients and healthy individuals.Elevated expression of PLA2G2A was correlated with poorer overall survival in CCA patients.Additionally,the study delineated pathways and miRNAs associated with these genes.CONCLUSION Our findings suggest that PLA2G2A and PLA2G12B may serve as novel potential diagnostic and prognostic markers for CCA.The increased levels of these genes in biological fluids could be employed as non-invasive markers for CCA,and their expression levels are indicative of prognosis,underscoring their potential utility in clinical settings. 展开更多
关键词 pla2G2A pla2G12B DIAGNOSTIC Prognostic biomarkers cholangiocarcinoma
下载PDF
Securing the Internet of Health Things with Certificateless Anonymous Authentication Scheme
20
作者 Nisreen Innab 《Computers, Materials & Continua》 SCIE EI 2024年第8期2237-2258,共22页
Internet of Health Things(IoHT)is a subset of Internet of Things(IoT)technology that includes interconnected medical devices and sensors used in medical and healthcare information systems.However,IoHT is susceptible t... Internet of Health Things(IoHT)is a subset of Internet of Things(IoT)technology that includes interconnected medical devices and sensors used in medical and healthcare information systems.However,IoHT is susceptible to cybersecurity threats due to its reliance on low-power biomedical devices and the use of open wireless channels for communication.In this article,we intend to address this shortcoming,and as a result,we propose a new scheme called,the certificateless anonymous authentication(CAA)scheme.The proposed scheme is based on hyperelliptic curve cryptography(HECC),an enhanced variant of elliptic curve cryptography(ECC)that employs a smaller key size of 80 bits as compared to 160 bits.The proposed scheme is secure against various attacks in both formal and informal security analyses.The formal study makes use of the Real-or-Random(ROR)model.A thorough comparative study of the proposed scheme is conducted for the security and efficiency of the proposed scheme with the relevant existing schemes.The results demonstrate that the proposed scheme not only ensures high security for health-related data but also increases efficiency.The proposed scheme’s computation cost is 2.88 ms,and the communication cost is 1440 bits,which shows its better efficiency compared to its counterpart schemes. 展开更多
关键词 Internet of things internet of health things security authentication hyperelliptic curve cryptography
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部